CVE-2019-5526

VMware Workstation (15.x before 15.1.0) contains a DLL hijacking issue because some DLL files are improperly loaded by the application. Successful exploitation of this issue may allow attackers with normal user privileges to escalate their privileges to administrator on a windows host where Workstation is installed.
Configurations

Configuration 1 (hide)

cpe:2.3:a:vmware:workstation:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-05-15 16:29

Updated : 2024-02-28 17:08


NVD link : CVE-2019-5526

Mitre link : CVE-2019-5526

CVE.ORG link : CVE-2019-5526


JSON object : View

Products Affected

vmware

  • workstation
CWE
CWE-427

Uncontrolled Search Path Element